UPDATED 12:02 EDT / JULY 31 2012

NEWS

London Olympics 2012: Malware and Cyber Threats Round Up

It’s been just five days since the London Olympics 2012 started and associated cybercrime is in the full bloom. Hackers are getting more creative and aggressive with their attacks, and have made this prestigious event a viable way of making easy money. Be spam mails, malicious apps, or fake lures, there are so many ways that cybercriminals use to target worldwide audience. The most recent one is a fraud website advertising itself on Facebook, which claims to sell event tickets. As event tickets are what most people are looking for, this might be the best idea for cybercriminals. When analyzed, this website turned up as a phishing website, created to collect personal information from unsuspecting victims.

Besides, one Japanese website was traced that sold illegal cards claiming free entry to Olympics for the cardholders. The website processes user payments in an unsafe manner, risking users’ financial information. The entire community of cybercriminals has been eagerly waiting for the event since 2008, which is quite evident from the incidents taking place since said year. The game started with the phishing sites in 2008 to malicious sites in 2010, and finally leading to malware in 2012. While the top three lures were game information, lottery scams, and related promos, treats include scams, malware downloaders, and worms.

Blackhat SEO is also a significant part of all this mess as its techniques drive users to the target websites. For example, when users searched for the keywords “watch london olympics opening ceremony live,” “watch london olympics online,” and “watch london olympics 2012 live,” several fake live streaming sites appeared in the top search results. Some of these sites include following:

• http://olympicsopeningceremony2012live.{BLOCKED}d.com
• http://olympicgames2012live.{BLOCKED}d.com
• http://olympics-2012-live-stream.{BLOCKED}r.com
• http://olypiccoverage2012.{BLOCKED}d.com
• http://{BLOCKED}12openinglivestream.{BLOCKED}d.com
• http://{BLOCKED}livestream.epl-schedule.com
• http://{BLOCKED}ceremony2012live.blogspot.com
• http://{BLOCKED}ndonolympics2012liveonline.{BLOCKED}g.com
• http://{BLOCKED}12olympicsonline.{BLOCKED}log.com
• http://{BLOCKED}12olympicsliveonline.{BLOCKED}o.com
• http://{BLOCKED}ndonolympicsliveonline.tumblr.com
• http://{BLOCKED}12olympicsliveonline.{BLOCKED}w.com
• http://{BLOCKED}12olympicsliveonline.{BLOCKED}b.com
• http://{BLOCKED}12olympicsliveonline.{BLOCKED}ner.com
• http://{BLOCKED}ympics2012livestreamfree.{BLOCKED}d.com
• http://{BLOCKED}donolympics2012liveonline.{BLOCKED}g.com
• http://{BLOCKED}12olympicsliveonline.{BLOCKED}b.com
• http://{BLOCKED}peningceremony2012.{BLOCKED}b.com
• http://{BLOCKED}urnal.co.uk

Of course, a number of Olympic spam messages are also surging on the Internet. These messages can include anything, right from prize and free tickets in exchange for your information, malware disguised as prize notification, or request to contact specific people. Due to increased number of spam mails, the official website of the London Olympics 2012 has also released a note with advice to users about online safety.

“Big events and news splashes are a favorite for spammers and malware vendors because they increase the likelihood that the unsuspecting will click on unexpected links,” says Kyt Dotson, HackANGLE editor. “As a result, we see a notable spike in malware camouflaging itself with the news of the day, be it the Olympics, celebrity deaths, or popular products. Keep your antivirus up to date, spam filter hot, and check links and most people should make it through fine.”

To cope with spam, the Olympic Games will be leveraging log data to identify and prevent potentially threatening cyber attacks. Several Security Operation Centers or SOCs have been set up to monitor Cybersecurity threads around the clock, and an undisclosed “next generation” Security Information and Event Management system will be making use of all that log data to automatically spot anomalies in the network. The software is capable of not only catching security breaches but will also be able to take countermeasures in certain situations. As the Olympics organizers are doing pretty good efforts to ward off the threats, we hope this will be difficult time for cybercriminals.


A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU